FreeBSD : cups-filters -- remote code execution (24375796-7cbc-11ef-a3a9-001cc0382b2f)

critical Nessus Plugin ID 207895

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 24375796-7cbc-11ef-a3a9-001cc0382b2f advisory.

OpenPrinting reports:
Due to the service binding to *:631 ( INADDR_ANY ), multiple bugs in cups-browsed can be exploited in sequence to introduce a malicious printer to the system. This chain of exploits ultimately enables an attacker to execute arbitrary commands remotely on the target machine without authentication when a print job is started.
Posing a significant security risk over the network. Notably, this vulnerability is particularly concerning as it can be exploited from the public internet, potentially exposing a vast number of systems to remote attacks if their CUPS services are enabled.
The vulnerability allows an attacker on the internet to create a new printer device with arbitrary commands in the PPD file of the printer. Attacks using mDNS on the local network can also replace an existing printer. The commands are executed when a user attempts to print on the malicious device. They run with the privileges of the user cups.
It is recommended to disable the cups_browsed service until patches become available. On FreeBSD this is the default. You can check the status and disable the service with the following commands:
# service cups_browsed status # service cups_browsed stop # service cups_browsed disable Attacks from the internet can be blocked by removing the cups protocol from the BrowseRemoteProtocols and BrowseProtocols directives in /usr/local/etc/cups/cups-browsed.conf. Attacks using mDNS can be blocked by removing the dnssd protocol as well. Access can be limited to specific IP addresses using BrowseAllow, BrowseDeny, and BrowseOrder directives as documented in cups-browsed.conf(5). Then restart the service with the following command:
# service cups_browsed restart

Tenable has extracted the preceding description block directly from the FreeBSD security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?ebf4de66

http://www.nessus.org/u?3af2185c

Plugin Details

Severity: Critical

ID: 207895

File Name: freebsd_pkg_243757967cbc11efa3a9001cc0382b2f.nasl

Version: 1.1

Type: local

Published: 9/28/2024

Updated: 9/28/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 10.0

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:C/A:N

CVSS Score Source: CVE-2024-47076

CVSS v3

Risk Factor: Critical

Base Score: 9

Temporal Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2024-47177

Vulnerability Information

CPE: cpe:/o:freebsd:freebsd, p-cpe:/a:freebsd:freebsd:cups-filters

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2024

Vulnerability Publication Date: 9/26/2024

Reference Information

CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47177